期刊文献+

1-out-of-n不经意传输的变换及应用 被引量:2

Transformation of 1-out-of-n Oblivious Transfer and Its Application
下载PDF
导出
摘要 提出了不经意传输的一个新应用——在群签名中的应用。首先给出了文献[1]的1-out-of-n不经意传输协议的一个变形,利用该变形协议提出了一种新的群签名成员资格撤销方法。该撤销方法是一个一般性的方法,可通用于任何群签名方案,而以前的撤销方法都是针对某一具体签名方案的,不具有通用性。在随机预言机模型以及计算Diffie-Hellman(CDH)假设下,可证明新协议是安全的。 A new application to group signature on 1-out-of-n oblivious transfer is proposed. After introducing, the transformation of 1-out-of-n oblivious transfer protocol proposed by Ref.[1], a new membership revocation method in group signature is proposed by use of the transformation protocol. The proposed method is a universal method and can be applied to any group signature scheme; however, the previous revocation methods are only applicable to a specific group signature scheme. Under the random oracle model and computational Diffie-Hellman (CDH) assumption, the proposed protocol is provably secure.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2008年第6期872-874,共3页 Journal of University of Electronic Science and Technology of China
基金 国家自然科学基金(60473027)
关键词 1-out-of-n不经意传输 群签名 成员资格撤销:Schnorr签名 1-out-of-n oblivious transfer group signature membership revocation schnorr signature
  • 相关文献

参考文献10

  • 1TZENG Wen-guey. Efficient 1-out-of-n oblilvious transfer schemes with universally usable parameters[J]. IEEE Transactions on Computers, 2004, 53(2): 232-240.
  • 2NAOR M, PINKAS B. Computationally secure oblivious transfer[J]. J Cryptology, 2005, 18: 1-35.
  • 3周明天,谭良.可信计算及其进展[J].电子科技大学学报,2006,35(S1):686-697. 被引量:29
  • 4ATENIESE G, CAMENISCH J, JOYE M, et al. A practical and provably secure coalition-resistant group signature scheme[C]//CRYPTO'2000, LNCS 1880. Berlin: Springer Verlag, 2000: 255-270.
  • 5Jan Camenisch, Markus Stadler. Efficient group signature schemes for large groups[C]//CRYPYO'97, LNCS 1294. Berlin: Springer Verlag, 1997:410-424.
  • 6NAKANISHI T, SUGIYAMA Y. A group signature scheme with efficient membership revocation for reasonable groups[C]//ACISP 2004, LNCS 3108. Berlin: Springer Verlag, 2004: 336-347.
  • 7NAKANISHI T, KUBOOKA F, HAMADA N, et al. Group signature schemes with membership revocation for large groups[C]//ACISP 2005, LNCS 3574. Berlin: Springer Verlag, 2005: 443-454.
  • 8CAMENISCH J, LYSYANSKAYA A. Dynamic accumulators and application to efficient revocation of anonymous credentials[C]//CRYPYO'2002, LNCS 2442. Berlin: Springer Verlag, 2002: 61-76.
  • 9CHEN Z W, WANG J L, WANG Y M, et al. An efficient revocation algorithm in group signatures[C]//ICISC 2003, LNCS 2971. Berlin: Springer Verlag, 2004: 339-351.
  • 10Jing-Liang Zhang Yu-Min Wang.Efficient Membership Revocation in ACJT Group Signature[J].Journal of Electronic Science and Technology of China,2008,6(1):39-42. 被引量:1

二级参考文献20

  • 1侯方勇,周进,王志英,刘真,刘芸.可信计算研究[J].计算机应用研究,2004,21(12):1-4. 被引量:28
  • 2谭良,刘震,佘堃,周明天.CRL分段-过量发布综合模型研究[J].电子学报,2005,33(2):227-230. 被引量:8
  • 3林闯,彭雪海.可信网络研究[J].计算机学报,2005,28(5):751-758. 被引量:253
  • 4谭良,佘堃,周明天.CRL增量-过量发布综合模型研究[J].计算机科学,2005,32(4):133-136. 被引量:10
  • 5闵应骅.容错计算二十五年[J].计算机学报,1995,18(12):930-943. 被引量:16
  • 6G.Ateniese,,J.Camenisch,,M.Joye,,and G.Tsudik."A practical and provably secure coalition-resistant group signature scheme,"[].ProcAdvances in Cryptology-CRYPTO.2000
  • 7D.Boneh,,X.Boyen,and H.Shacham."Short group signatures,"[].Proc Advances in Cryptology-CRYPTO.2004
  • 8D.Boneh,and H.Shacham."Group signatures with verifier-local revocation,"[].Procthe th ACM Conference on Computer and communications Security.2004
  • 9T.Nakanishi,and N.Funabiki."Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps,"[].ProcAdvances in Cryptology-ASIACRYPT.2005
  • 10V.-K.Wei,T.-H.Yuen,and F.-G.Zhang."Group signature where group manager,members and open authority are identity- based,"[].Procth Australasian Conference on Information Security and Privacy.2005

共引文献28

同被引文献7

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部